106279 | Fedora 27 : glibc (2018-7714b514e2) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2021/1/6 | high |
100023 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1183-1) | Nessus | SuSE Local Security Checks | 2017/5/8 | 2021/1/6 | high |
82552 | Fedora 22 : glpi-0.85.2-2.fc22 (2015-4690) | Nessus | Fedora Local Security Checks | 2015/4/3 | 2021/1/11 | high |
57736 | Debian DSA-2396-1 : qemu-kvm - buffer underflow | Nessus | Debian Local Security Checks | 2012/1/31 | 2021/1/11 | high |
137339 | Debian DLA-2242-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/7 | high |
154865 | openSUSE 15 Security Update : mailman (openSUSE-SU-2021:1436-1) | Nessus | SuSE Local Security Checks | 2021/11/3 | 2022/1/20 | high |
260012 | Linux Distros Unpatched Vulnerability : CVE-2022-31690 | Nessus | Misc. | 2025/8/31 | 2025/9/4 | high |
77163 | MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615) | Nessus | Windows : Microsoft Bulletins | 2014/8/12 | 2018/11/15 | high |
157707 | AlmaLinux 8 : sudo (ALSA-2021:0218) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/1/16 | high |
113571 | Newspaper Theme for WordPress 6.4 < 6.7.2 Privilege Escalation | Web App Scanning | Component Vulnerability | 2023/2/7 | 2023/3/14 | critical |
100211 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1291-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100213 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1300-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
99757 | Solaris 10 (x86 ) :152650-02 : dtappgather 任意のディレクトリ作成ローカル権限昇格 (EXTREMEPARR ) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
68573 | Oracle Linux 5:カーネル(ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
97516 | Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20170302) | Nessus | Scientific Linux Local Security Checks | 2017/3/3 | 2021/1/14 | high |
92308 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 2016/7/15 | 2021/1/19 | high |
93216 | openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 2016/8/30 | 2021/1/19 | high |
127183 | NewStart CGSL CORE 5.04 / MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0024) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
100209 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1285-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2021/1/6 | high |
100585 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
96481 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170110) | Nessus | Scientific Linux Local Security Checks | 2017/1/13 | 2021/1/14 | critical |
101405 | Virtuozzo 6 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0036) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2021/1/4 | critical |
95701 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1426) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
95802 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3112-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95803 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3113-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | critical |
95989 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3197-1) | Nessus | SuSE Local Security Checks | 2016/12/21 | 2021/1/6 | critical |
96134 | SUSE SLES12 Security Update : kernel (SUSE-SU-2016:3249-1) | Nessus | SuSE Local Security Checks | 2016/12/27 | 2021/1/6 | critical |
100150 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1247-1) | Nessus | SuSE Local Security Checks | 2017/5/12 | 2021/1/6 | critical |
99733 | Debian DLA-922-1 : linux security update | Nessus | Debian Local Security Checks | 2017/5/1 | 2021/1/11 | high |
92920 | FreeBSD : FreeBSD -- Linux compatibility layer issetugid(2) system call (7ac28df1-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
127489 | Debian DSA-4493-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | 2019/8/12 | 2024/5/7 | high |
800570 | Apache-SSL Environment Variables Manipulation | Log Correlation Engine | Web Servers | | | high |
70 | Rockwell Automation/Allen-Bradley MicroLogix 1400 SNMP Remote Privilege Escalation | Nessus Network Monitor | SCADA | 2019/5/21 | 2019/9/30 | high |
66572 | Debian DSA-2688-1 : libxres - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66570 | Debian DSA-2686-1 : libxcb - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
66574 | Debian DSA-2690-1 : libxxf86dga - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
138737 | openSUSE Security Update : openldap2 (openSUSE-2020-956) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | high |
18062 | Mac OS X 10.3.x < 10.3.9 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2005/4/16 | 2024/5/28 | high |
31367 | Fedora 7 : kronolith-2.1.7-1.fc7 (2008-2212) | Nessus | Fedora Local Security Checks | 2008/3/7 | 2021/1/11 | critical |
66602 | Debian DSA-2693-1 : libx11 - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/28 | 2021/1/11 | medium |
219263 | Linux Distros Unpatched Vulnerability : CVE-2016-2126 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
501480 | Moxa EDR-G903 Secure Router Privilege Escalation (CVE-2016-0875) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2024/12/5 | high |
154928 | Cisco AnyConnect Secure Mobility Client Privilege Escalation (cisco-sa-anyconnect-nam-priv-yCsRNUGT) | Nessus | CISCO | 2021/11/5 | 2023/6/12 | high |
503052 | Siemens InsydeH2O Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-43613) | Tenable OT Security | Tenable.ot | 2025/3/12 | 2025/3/12 | medium |
132092 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:3310-1) | Nessus | SuSE Local Security Checks | 2019/12/17 | 2022/5/18 | high |
105054 | Amazon Linux AMI : postgresql95 / postgresql96 (ALAS-2017-930) | Nessus | Amazon Linux Local Security Checks | 2017/12/7 | 2018/4/18 | high |
58639 | Fedora 16 : sectool-0.9.5-7.fc16 (2012-5432) | Nessus | Fedora Local Security Checks | 2012/4/9 | 2021/1/11 | medium |
99224 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba4 | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
99225 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
8670 | FortiWeb 4.x / 5.x < 5.0.3 Multiple Vulnerabilities | Nessus Network Monitor | Generic | 2015/4/9 | 2019/3/6 | low |